blob: c0386b697251349779620d20feb5e790f1dfc085 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000023#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020024#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020025#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000030#include "mbedtls/debug.h"
31#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020032#include "mbedtls/ssl_internal.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Rich Evans00ab4702015-02-06 13:43:58 +000034#include <string.h>
35
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020038#else
Rich Evans00ab4702015-02-06 13:43:58 +000039#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020040#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020041#define mbedtls_free free
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020042#endif
43
Manuel Pégourié-Gonnard93866642015-06-22 19:21:23 +020044#include <stdint.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000047#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020050#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020051/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020053 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
54}
55#endif
56
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020057#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
58static void ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +010059 unsigned char *buf,
60 size_t *olen )
61{
62 unsigned char *p = buf;
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010063 size_t hostname_len;
Paul Bakkerd3edc862013-03-20 16:07:17 +010064
65 *olen = 0;
66
Paul Bakker66d5d072014-06-17 16:39:18 +020067 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010068 return;
69
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020070 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
Paul Bakkerd3edc862013-03-20 16:07:17 +010071 ssl->hostname ) );
72
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010073 hostname_len = strlen( ssl->hostname );
74
Paul Bakkerd3edc862013-03-20 16:07:17 +010075 /*
76 * struct {
77 * NameType name_type;
78 * select (name_type) {
79 * case host_name: HostName;
80 * } name;
81 * } ServerName;
82 *
83 * enum {
84 * host_name(0), (255)
85 * } NameType;
86 *
87 * opaque HostName<1..2^16-1>;
88 *
89 * struct {
90 * ServerName server_name_list<1..2^16-1>
91 * } ServerNameList;
92 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020093 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
94 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010095
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010096 *p++ = (unsigned char)( ( (hostname_len + 5) >> 8 ) & 0xFF );
97 *p++ = (unsigned char)( ( (hostname_len + 5) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010098
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010099 *p++ = (unsigned char)( ( (hostname_len + 3) >> 8 ) & 0xFF );
100 *p++ = (unsigned char)( ( (hostname_len + 3) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200102 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100103 *p++ = (unsigned char)( ( hostname_len >> 8 ) & 0xFF );
104 *p++ = (unsigned char)( ( hostname_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100105
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100106 memcpy( p, ssl->hostname, hostname_len );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100107
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100108 *olen = hostname_len + 9;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100109}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200112#if defined(MBEDTLS_SSL_RENEGOTIATION)
113static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100114 unsigned char *buf,
115 size_t *olen )
116{
117 unsigned char *p = buf;
118
119 *olen = 0;
120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200121 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100122 return;
123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200124 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100125
126 /*
127 * Secure renegotiation
128 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200129 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
130 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100131
132 *p++ = 0x00;
133 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
134 *p++ = ssl->verify_data_len & 0xFF;
135
136 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
137
138 *olen = 5 + ssl->verify_data_len;
139}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100141
Manuel Pégourié-Gonnardd9423232014-12-02 11:57:29 +0100142/*
143 * Only if we handle at least one key exchange that needs signatures.
144 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
146 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
147static void ssl_write_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100148 unsigned char *buf,
149 size_t *olen )
150{
151 unsigned char *p = buf;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100152 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200153 const int *md;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200154#if defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200155 unsigned char *sig_alg_list = buf + 6;
156#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100157
158 *olen = 0;
159
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200160 if( ssl->conf->max_minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100161 return;
162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100164
165 /*
166 * Prepare signature_algorithms extension (TLS 1.2)
167 */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200168 for( md = ssl->conf->sig_hashes; *md != MBEDTLS_MD_NONE; md++ )
169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200171 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
172 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200173#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200174#if defined(MBEDTLS_RSA_C)
175 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
176 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200177#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200178 }
Paul Bakkerd3edc862013-03-20 16:07:17 +0100179
180 /*
181 * enum {
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200182 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
183 * sha512(6), (255)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100184 * } HashAlgorithm;
185 *
186 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
187 * SignatureAlgorithm;
188 *
189 * struct {
190 * HashAlgorithm hash;
191 * SignatureAlgorithm signature;
192 * } SignatureAndHashAlgorithm;
193 *
194 * SignatureAndHashAlgorithm
195 * supported_signature_algorithms<2..2^16-2>;
196 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200197 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
198 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100199
200 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
201 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
202
203 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
204 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
205
Paul Bakkerd3edc862013-03-20 16:07:17 +0100206 *olen = 6 + sig_alg_len;
207}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200208#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
209 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100210
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200211#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200212 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213static void ssl_write_supported_elliptic_curves_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100214 unsigned char *buf,
215 size_t *olen )
216{
217 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100218 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100219 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220 const mbedtls_ecp_curve_info *info;
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200221#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200222 const mbedtls_ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100223#else
224 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100225#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100226
227 *olen = 0;
228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100230
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200231#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200232 for( grp_id = ssl->conf->curve_list; *grp_id != MBEDTLS_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 info = mbedtls_ecp_curve_info_from_grp_id( *grp_id );
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100235#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236 for( info = mbedtls_ecp_curve_list(); info->grp_id != MBEDTLS_ECP_DP_NONE; info++ )
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100237 {
238#endif
239
240 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
241 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200242 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200243
244 if( elliptic_curve_len == 0 )
245 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200247 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
248 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100249
250 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
251 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
252
253 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
254 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
255
Paul Bakkerd3edc862013-03-20 16:07:17 +0100256 *olen = 6 + elliptic_curve_len;
257}
258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200259static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100260 unsigned char *buf,
261 size_t *olen )
262{
263 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200264 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100265
266 *olen = 0;
267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
271 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100272
273 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100274 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200275
276 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200277 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100278
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200279 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100280}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200281#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100282
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200283#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200284static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,
285 unsigned char *buf,
286 size_t *olen )
287{
288 int ret;
289 unsigned char *p = buf;
290 const unsigned char *end = ssl->out_buf + MBEDTLS_SSL_MAX_CONTENT_LEN;
291 size_t kkpp_len;
292
293 *olen = 0;
294
295 /* Skip costly extension if we can't use EC J-PAKE anyway */
296 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
297 return;
298
299 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding ecjpake_kkpp extension" ) );
300
301 if( end - p < 4 )
302 {
303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
304 return;
305 }
306
307 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP >> 8 ) & 0xFF );
308 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP ) & 0xFF );
309
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +0200310 /*
311 * We may need to send ClientHello multiple times for Hello verification.
312 * We don't want to compute fresh values every time (both for performance
313 * and consistency reasons), so cache the extension content.
314 */
315 if( ssl->handshake->ecjpake_cache == NULL ||
316 ssl->handshake->ecjpake_cache_len == 0 )
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200317 {
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +0200318 MBEDTLS_SSL_DEBUG_MSG( 3, ( "generating new ecjpake parameters" ) );
319
320 if( ( ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,
321 p + 2, end - p - 2, &kkpp_len,
322 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
323 {
324 MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );
325 return;
326 }
327
328 ssl->handshake->ecjpake_cache = mbedtls_calloc( 1, kkpp_len );
329 if( ssl->handshake->ecjpake_cache == NULL )
330 {
331 MBEDTLS_SSL_DEBUG_MSG( 1, ( "allocation failed" ) );
332 return;
333 }
334
335 memcpy( ssl->handshake->ecjpake_cache, p + 2, kkpp_len );
336 ssl->handshake->ecjpake_cache_len = kkpp_len;
337 }
338 else
339 {
340 MBEDTLS_SSL_DEBUG_MSG( 3, ( "re-using cached ecjpake parameters" ) );
341
342 kkpp_len = ssl->handshake->ecjpake_cache_len;
343
344 if( (size_t)( end - p - 2 ) < kkpp_len )
345 {
346 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
347 return;
348 }
349
350 memcpy( p + 2, ssl->handshake->ecjpake_cache, kkpp_len );
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200351 }
352
353 *p++ = (unsigned char)( ( kkpp_len >> 8 ) & 0xFF );
354 *p++ = (unsigned char)( ( kkpp_len ) & 0xFF );
355
356 *olen = kkpp_len + 4;
357}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200358#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200360#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
361static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200362 unsigned char *buf,
363 size_t *olen )
364{
365 unsigned char *p = buf;
366
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200367 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ) {
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200368 *olen = 0;
369 return;
370 }
371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200372 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200374 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
375 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200376
377 *p++ = 0x00;
378 *p++ = 1;
379
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200380 *p++ = ssl->conf->mfl_code;
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200381
382 *olen = 5;
383}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200384#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200386#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
387static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200388 unsigned char *buf, size_t *olen )
389{
390 unsigned char *p = buf;
391
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200392 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200393 {
394 *olen = 0;
395 return;
396 }
397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
401 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200402
403 *p++ = 0x00;
404 *p++ = 0x00;
405
406 *olen = 4;
407}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
411static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100412 unsigned char *buf, size_t *olen )
413{
414 unsigned char *p = buf;
415
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200416 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
417 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100418 {
419 *olen = 0;
420 return;
421 }
422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding encrypt_then_mac "
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100424 "extension" ) );
425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
427 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100428
429 *p++ = 0x00;
430 *p++ = 0x00;
431
432 *olen = 4;
433}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200434#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200436#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
437static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200438 unsigned char *buf, size_t *olen )
439{
440 unsigned char *p = buf;
441
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200442 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
443 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200444 {
445 *olen = 0;
446 return;
447 }
448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding extended_master_secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200450 "extension" ) );
451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
453 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200454
455 *p++ = 0x00;
456 *p++ = 0x00;
457
458 *olen = 4;
459}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#if defined(MBEDTLS_SSL_SESSION_TICKETS)
463static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200464 unsigned char *buf, size_t *olen )
465{
466 unsigned char *p = buf;
467 size_t tlen = ssl->session_negotiate->ticket_len;
468
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200469 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200470 {
471 *olen = 0;
472 return;
473 }
474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200475 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
478 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200479
480 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
481 *p++ = (unsigned char)( ( tlen ) & 0xFF );
482
483 *olen = 4;
484
485 if( ssl->session_negotiate->ticket == NULL ||
486 ssl->session_negotiate->ticket_len == 0 )
487 {
488 return;
489 }
490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200491 MBEDTLS_SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200492
493 memcpy( p, ssl->session_negotiate->ticket, tlen );
494
495 *olen += tlen;
496}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200497#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499#if defined(MBEDTLS_SSL_ALPN)
500static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200501 unsigned char *buf, size_t *olen )
502{
503 unsigned char *p = buf;
504 const char **cur;
505
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200506 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200507 {
508 *olen = 0;
509 return;
510 }
511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
515 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200516
517 /*
518 * opaque ProtocolName<1..2^8-1>;
519 *
520 * struct {
521 * ProtocolName protocol_name_list<2..2^16-1>
522 * } ProtocolNameList;
523 */
524
525 /* Skip writing extension and list length for now */
526 p += 4;
527
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200528 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200529 {
530 *p = (unsigned char)( strlen( *cur ) & 0xFF );
531 memcpy( p + 1, *cur, *p );
532 p += 1 + *p;
533 }
534
535 *olen = p - buf;
536
537 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
538 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
539 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
540
541 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
542 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
543 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
544}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200545#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200546
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200547/*
548 * Generate random bytes for ClientHello
549 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200550static int ssl_generate_random( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200551{
552 int ret;
553 unsigned char *p = ssl->handshake->randbytes;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200554#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200555 time_t t;
556#endif
557
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200558 /*
559 * When responding to a verify request, MUST reuse random (RFC 6347 4.2.1)
560 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200562 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200563 ssl->handshake->verify_cookie != NULL )
564 {
565 return( 0 );
566 }
567#endif
568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200569#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200570 t = time( NULL );
571 *p++ = (unsigned char)( t >> 24 );
572 *p++ = (unsigned char)( t >> 16 );
573 *p++ = (unsigned char)( t >> 8 );
574 *p++ = (unsigned char)( t );
575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200577#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100578 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200579 return( ret );
580
581 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582#endif /* MBEDTLS_HAVE_TIME */
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200583
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100584 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200585 return( ret );
586
587 return( 0 );
588}
589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590static int ssl_write_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000591{
Paul Bakker23986e52011-04-24 08:57:21 +0000592 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100593 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000594 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200595 unsigned char *p, *q;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200596 unsigned char offer_compress;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200597 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200600 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000601
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100602 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +0100603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200604 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
605 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +0100606 }
607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608#if defined(MBEDTLS_SSL_RENEGOTIATION)
609 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100610#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000611 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200612 ssl->major_ver = ssl->conf->min_major_ver;
613 ssl->minor_ver = ssl->conf->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000614 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000615
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200616 if( ssl->conf->max_major_ver == 0 )
Paul Bakker490ecc82011-10-06 13:04:09 +0000617 {
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200618 MBEDTLS_SSL_DEBUG_MSG( 1, ( "configured max major version is invalid, "
619 "consider using mbedtls_ssl_config_defaults()" ) );
620 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker490ecc82011-10-06 13:04:09 +0000621 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000622
623 /*
624 * 0 . 0 handshake type
625 * 1 . 3 handshake length
626 * 4 . 5 highest version supported
627 * 6 . 9 current UNIX time
628 * 10 . 37 random bytes
629 */
630 buf = ssl->out_msg;
631 p = buf + 4;
632
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200633 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
634 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +0100635 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200637 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +0000638 buf[4], buf[5] ) );
639
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200640 if( ( ret = ssl_generate_random( ssl ) ) != 0 )
641 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200642 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_generate_random", ret );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200643 return( ret );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200644 }
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200645
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200646 memcpy( p, ssl->handshake->randbytes, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", p, 32 );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200648 p += 32;
Paul Bakker5121ce52009-01-03 21:22:43 +0000649
650 /*
651 * 38 . 38 session id length
652 * 39 . 39+n session id
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100653 * 39+n . 39+n DTLS only: cookie length (1 byte)
654 * 40+n . .. DTSL only: cookie
655 * .. . .. ciphersuitelist length (2 bytes)
656 * .. . .. ciphersuitelist
657 * .. . .. compression methods length (1 byte)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000658 * .. . .. compression methods
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100659 * .. . .. extensions length (2 bytes)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000660 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000661 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200662 n = ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000663
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100664 if( n < 16 || n > 32 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665#if defined(MBEDTLS_SSL_RENEGOTIATION)
666 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100667#endif
Paul Bakker0a597072012-09-25 21:55:46 +0000668 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200669 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000670 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200671 }
672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200674 /*
675 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
676 * generate and include a Session ID in the TLS ClientHello."
677 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200678#if defined(MBEDTLS_SSL_RENEGOTIATION)
679 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000680#endif
Manuel Pégourié-Gonnardd2b35ec2015-03-10 11:40:43 +0000681 {
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000682 if( ssl->session_negotiate->ticket != NULL &&
683 ssl->session_negotiate->ticket_len != 0 )
684 {
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100685 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id, 32 );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200686
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000687 if( ret != 0 )
688 return( ret );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200689
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200690 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000691 }
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200692 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200693#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000694
695 *p++ = (unsigned char) n;
696
697 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000698 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
701 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000702
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100703 /*
704 * DTLS cookie
705 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200706#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200707 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100708 {
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200709 if( ssl->handshake->verify_cookie == NULL )
710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200711 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no verify cookie to send" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200712 *p++ = 0;
713 }
714 else
715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200717 ssl->handshake->verify_cookie,
718 ssl->handshake->verify_cookie_len );
719
720 *p++ = ssl->handshake->verify_cookie_len;
721 memcpy( p, ssl->handshake->verify_cookie,
722 ssl->handshake->verify_cookie_len );
723 p += ssl->handshake->verify_cookie_len;
724 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100725 }
726#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000727
Paul Bakker48916f92012-09-16 19:57:18 +0000728 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100729 * Ciphersuite list
Paul Bakker48916f92012-09-16 19:57:18 +0000730 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200731 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100732
733 /* Skip writing ciphersuite length for now */
734 n = 0;
735 q = p;
736 p += 2;
737
Paul Bakker2fbefde2013-06-29 16:01:15 +0200738 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200740 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200741
742 if( ciphersuite_info == NULL )
743 continue;
744
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200745 if( ciphersuite_info->min_minor_ver > ssl->conf->max_minor_ver ||
746 ciphersuite_info->max_minor_ver < ssl->conf->min_minor_ver )
Paul Bakker2fbefde2013-06-29 16:01:15 +0200747 continue;
748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200749#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200750 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200751 ( ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100752 continue;
753#endif
754
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200755#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200756 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200757 ciphersuite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100758 continue;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200759#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100760
Manuel Pégourié-Gonnardddf97a62015-09-16 09:58:31 +0200761#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
762 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
763 mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
764 continue;
765#endif
766
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +0200767 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %04x",
768 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000769
Paul Bakker2fbefde2013-06-29 16:01:15 +0200770 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200771 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
772 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000773 }
774
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000775 /*
776 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
777 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200778#if defined(MBEDTLS_SSL_RENEGOTIATION)
779 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000780#endif
781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200782 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
783 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO );
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000784 n++;
785 }
786
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200787 /* Some versions of OpenSSL don't handle it correctly if not at end */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200788#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +0100789 if( ssl->conf->fallback == MBEDTLS_SSL_IS_FALLBACK )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200790 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200791 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding FALLBACK_SCSV" ) );
792 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 );
793 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE );
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200794 n++;
795 }
796#endif
797
Paul Bakker2fbefde2013-06-29 16:01:15 +0200798 *q++ = (unsigned char)( n >> 7 );
799 *q++ = (unsigned char)( n << 1 );
800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200803#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200804 offer_compress = 1;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000805#else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200806 offer_compress = 0;
807#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000808
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200809 /*
810 * We don't support compression with DTLS right now: is many records come
811 * in the same datagram, uncompressing one could overwrite the next one.
812 * We don't want to add complexity for handling that case unless there is
813 * an actual need for it.
814 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200816 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200817 offer_compress = 0;
818#endif
819
820 if( offer_compress )
821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
823 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
824 MBEDTLS_SSL_COMPRESS_DEFLATE, MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200825
826 *p++ = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200827 *p++ = MBEDTLS_SSL_COMPRESS_DEFLATE;
828 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200829 }
830 else
831 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
833 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d",
834 MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200835
836 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200838 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000839
Paul Bakkerd3edc862013-03-20 16:07:17 +0100840 // First write extensions, then the total length
841 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100843 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
844 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200845#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100848 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
849 ext_len += olen;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100850#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200852#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
853 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100854 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
855 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200856#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000857
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200858#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200859 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100860 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
861 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100862
Paul Bakkerd3edc862013-03-20 16:07:17 +0100863 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
864 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100865#endif
866
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200867#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200868 ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );
869 ext_len += olen;
870#endif
871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200872#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200873 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
874 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200875#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200877#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200878 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
879 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200880#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100883 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
884 ext_len += olen;
885#endif
886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200887#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200888 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
889 ext_len += olen;
890#endif
891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200893 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
894 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200895#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200898 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
899 ext_len += olen;
900#endif
901
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +0100902 /* olen unused if all extensions are disabled */
903 ((void) olen);
904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200905 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000906 ext_len ) );
907
Paul Bakkera7036632014-04-30 10:15:38 +0200908 if( ext_len > 0 )
909 {
910 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
911 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
912 p += ext_len;
913 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100914
Paul Bakker5121ce52009-01-03 21:22:43 +0000915 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
917 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +0000918
919 ssl->state++;
920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200922 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +0200924#endif
925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000929 return( ret );
930 }
931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000933
934 return( 0 );
935}
936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200938 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000939 size_t len )
940{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000941 int ret;
942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943#if defined(MBEDTLS_SSL_RENEGOTIATION)
944 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000945 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100946 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000947 if( len != 1 + ssl->verify_data_len * 2 ||
948 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949 mbedtls_ssl_safer_memcmp( buf + 1,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100950 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951 mbedtls_ssl_safer_memcmp( buf + 1 + ssl->verify_data_len,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100952 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000953 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000957 return( ret );
958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000960 }
961 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100962 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100964 {
965 if( len != 1 || buf[0] != 0x00 )
966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200969 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100970 return( ret );
971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100973 }
974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200975 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100976 }
Paul Bakker48916f92012-09-16 19:57:18 +0000977
978 return( 0 );
979}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200981#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
982static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200983 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200984 size_t len )
985{
986 /*
987 * server should use the extension only if we did,
988 * and if so the server's value should match ours (and len is always 1)
989 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200990 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ||
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200991 len != 1 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200992 buf[0] != ssl->conf->mfl_code )
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200995 }
996
997 return( 0 );
998}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200999#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +00001000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1002static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001003 const unsigned char *buf,
1004 size_t len )
1005{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001006 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED ||
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001007 len != 0 )
1008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001010 }
1011
1012 ((void) buf);
1013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001015
1016 return( 0 );
1017}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1021static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001022 const unsigned char *buf,
1023 size_t len )
1024{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001025 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001027 len != 0 )
1028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001030 }
1031
1032 ((void) buf);
1033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001035
1036 return( 0 );
1037}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1041static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001042 const unsigned char *buf,
1043 size_t len )
1044{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001045 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001047 len != 0 )
1048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001049 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001050 }
1051
1052 ((void) buf);
1053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001055
1056 return( 0 );
1057}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001058#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1061static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001062 const unsigned char *buf,
1063 size_t len )
1064{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001065 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED ||
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001066 len != 0 )
1067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001068 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001069 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001070
1071 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02001072
1073 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001074
1075 return( 0 );
1076}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001077#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001078
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1080static int ssl_parse_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001081 const unsigned char *buf,
1082 size_t len )
1083{
1084 size_t list_size;
1085 const unsigned char *p;
1086
1087 list_size = buf[0];
1088 if( list_size + 1 != len )
1089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1091 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001092 }
1093
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02001094 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001095 while( list_size > 0 )
1096 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001097 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
1098 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001099 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +02001100 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001102 return( 0 );
1103 }
1104
1105 list_size--;
1106 p++;
1107 }
1108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001109 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
1110 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001111}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001112#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001113
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001114#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1115static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,
1116 const unsigned char *buf,
1117 size_t len )
1118{
1119 int ret;
1120
1121 if( ssl->transform_negotiate->ciphersuite_info->key_exchange !=
1122 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
1123 {
1124 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );
1125 return( 0 );
1126 }
1127
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02001128 /* If we got here, we no longer need our cached extension */
1129 mbedtls_free( ssl->handshake->ecjpake_cache );
1130 ssl->handshake->ecjpake_cache = NULL;
1131 ssl->handshake->ecjpake_cache_len = 0;
1132
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001133 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,
1134 buf, len ) ) != 0 )
1135 {
1136 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );
1137 return( ret );
1138 }
1139
1140 return( 0 );
1141}
1142#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144#if defined(MBEDTLS_SSL_ALPN)
1145static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001146 const unsigned char *buf, size_t len )
1147{
1148 size_t list_len, name_len;
1149 const char **p;
1150
1151 /* If we didn't send it, the server shouldn't send it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001152 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001154
1155 /*
1156 * opaque ProtocolName<1..2^8-1>;
1157 *
1158 * struct {
1159 * ProtocolName protocol_name_list<2..2^16-1>
1160 * } ProtocolNameList;
1161 *
1162 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
1163 */
1164
1165 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
1166 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001168
1169 list_len = ( buf[0] << 8 ) | buf[1];
1170 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001172
1173 name_len = buf[2];
1174 if( name_len != list_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001176
1177 /* Check that the server chosen protocol was in our list and save it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001178 for( p = ssl->conf->alpn_list; *p != NULL; p++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001179 {
1180 if( name_len == strlen( *p ) &&
1181 memcmp( buf + 3, *p, name_len ) == 0 )
1182 {
1183 ssl->alpn_chosen = *p;
1184 return( 0 );
1185 }
1186 }
1187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001189}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001191
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001192/*
1193 * Parse HelloVerifyRequest. Only called after verifying the HS type.
1194 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001195#if defined(MBEDTLS_SSL_PROTO_DTLS)
1196static int ssl_parse_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001197{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001198 const unsigned char *p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001199 int major_ver, minor_ver;
1200 unsigned char cookie_len;
1201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001203
1204 /*
1205 * struct {
1206 * ProtocolVersion server_version;
1207 * opaque cookie<0..2^8-1>;
1208 * } HelloVerifyRequest;
1209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001210 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001211 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, p );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001212 p += 2;
1213
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02001214 /*
1215 * Since the RFC is not clear on this point, accept DTLS 1.0 (TLS 1.1)
1216 * even is lower than our min version.
1217 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218 if( major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
1219 minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001220 major_ver > ssl->conf->max_major_ver ||
1221 minor_ver > ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server version" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1226 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001228 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001229 }
1230
1231 cookie_len = *p++;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie", p, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001235
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001236 ssl->handshake->verify_cookie = mbedtls_calloc( 1, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001237 if( ssl->handshake->verify_cookie == NULL )
1238 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001239 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", cookie_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001240 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001241 }
1242
1243 memcpy( ssl->handshake->verify_cookie, p, cookie_len );
1244 ssl->handshake->verify_cookie_len = cookie_len;
1245
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02001246 /* Start over at ClientHello */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001247 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
1248 mbedtls_ssl_reset_checksum( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001252 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001253
1254 return( 0 );
1255}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001259{
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001260 int ret, i;
Paul Bakker23986e52011-04-24 08:57:21 +00001261 size_t n;
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001262 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001263 unsigned char *buf, *ext;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001264 unsigned char comp;
1265#if defined(MBEDTLS_ZLIB_SUPPORT)
1266 int accept_comp;
1267#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001269 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001270#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001271 int handshake_failure = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001272 const mbedtls_ssl_ciphersuite_t *suite_info;
1273#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +02001274 uint32_t t;
1275#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001276
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001278
Paul Bakker5121ce52009-01-03 21:22:43 +00001279 buf = ssl->in_msg;
1280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001284 return( ret );
1285 }
1286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001287 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289#if defined(MBEDTLS_SSL_RENEGOTIATION)
1290 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001291 {
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001292 ssl->renego_records_seen++;
1293
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001294 if( ssl->conf->renego_max_records >= 0 &&
1295 ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001296 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001298 "but not honored by server" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001300 }
1301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001302 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-handshake message during renego" ) );
1303 return( MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001304 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1308 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001309 }
1310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001311#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001312 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001314 if( buf[0] == MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001316 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received hello verify request" ) );
1317 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001318 return( ssl_parse_hello_verify_request( ssl ) );
1319 }
1320 else
1321 {
1322 /* We made it through the verification process */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001323 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001324 ssl->handshake->verify_cookie = NULL;
1325 ssl->handshake->verify_cookie_len = 0;
1326 }
1327 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001328#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00001329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330 if( ssl->in_hslen < 38 + mbedtls_ssl_hs_hdr_len( ssl ) ||
1331 buf[0] != MBEDTLS_SSL_HS_SERVER_HELLO )
Paul Bakker5121ce52009-01-03 21:22:43 +00001332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1334 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001335 }
1336
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001337 /*
1338 * 0 . 1 server_version
1339 * 2 . 33 random (maybe including 4 bytes of Unix time)
1340 * 34 . 34 session_id length = n
1341 * 35 . 34+n session_id
1342 * 35+n . 36+n cipher_suite
1343 * 37+n . 37+n compression_method
1344 *
1345 * 38+n . 39+n extensions length (optional)
1346 * 40+n . .. extensions
1347 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348 buf += mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001350 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, version", buf + 0, 2 );
1351 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001352 ssl->conf->transport, buf + 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001353
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001354 if( ssl->major_ver < ssl->conf->min_major_ver ||
1355 ssl->minor_ver < ssl->conf->min_minor_ver ||
1356 ssl->major_ver > ssl->conf->max_major_ver ||
1357 ssl->minor_ver > ssl->conf->max_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001358 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001359 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server version out of bounds - "
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001360 " min: [%d:%d], server: [%d:%d], max: [%d:%d]",
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001361 ssl->conf->min_major_ver, ssl->conf->min_minor_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001362 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001363 ssl->conf->max_major_ver, ssl->conf->max_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1366 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001369 }
1370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001372 t = ( (uint32_t) buf[2] << 24 )
1373 | ( (uint32_t) buf[3] << 16 )
1374 | ( (uint32_t) buf[4] << 8 )
1375 | ( (uint32_t) buf[5] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +00001377#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001378
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001379 memcpy( ssl->handshake->randbytes + 32, buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001380
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001381 n = buf[34];
Paul Bakker5121ce52009-01-03 21:22:43 +00001382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001384
Paul Bakker48916f92012-09-16 19:57:18 +00001385 if( n > 32 )
1386 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1388 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001389 }
1390
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001391 if( ssl->in_hslen > mbedtls_ssl_hs_hdr_len( ssl ) + 39 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +00001392 {
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001393 ext_len = ( ( buf[38 + n] << 8 )
1394 | ( buf[39 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001395
Paul Bakker48916f92012-09-16 19:57:18 +00001396 if( ( ext_len > 0 && ext_len < 4 ) ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001397 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 40 + n + ext_len )
Paul Bakker48916f92012-09-16 19:57:18 +00001398 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001399 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1400 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001401 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001402 }
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001403 else if( ssl->in_hslen == mbedtls_ssl_hs_hdr_len( ssl ) + 38 + n )
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001404 {
1405 ext_len = 0;
1406 }
1407 else
1408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1410 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001411 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001412
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001413 /* ciphersuite (used later) */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001414 i = ( buf[35 + n] << 8 ) | buf[36 + n];
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001415
1416 /*
1417 * Read and check compression
1418 */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001419 comp = buf[37 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +00001420
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001421#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001422 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001423#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001424 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001425 accept_comp = 0;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001426 else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001427#endif
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001428 accept_comp = 1;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001429
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001430 if( comp != MBEDTLS_SSL_COMPRESS_NULL &&
1431 ( comp != MBEDTLS_SSL_COMPRESS_DEFLATE || accept_comp == 0 ) )
1432#else /* MBEDTLS_ZLIB_SUPPORT */
1433 if( comp != MBEDTLS_SSL_COMPRESS_NULL )
1434#endif/* MBEDTLS_ZLIB_SUPPORT */
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001436 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server hello, bad compression: %d", comp ) );
1437 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001438 }
1439
Paul Bakker380da532012-04-18 16:10:25 +00001440 /*
1441 * Initialize update checksum functions
1442 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443 ssl->transform_negotiate->ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( i );
Paul Bakker68884e32013-01-07 18:20:04 +01001444
1445 if( ssl->transform_negotiate->ciphersuite_info == NULL )
1446 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
1448 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001449 }
Paul Bakker380da532012-04-18 16:10:25 +00001450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001453 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1454 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001455
1456 /*
1457 * Check if the session can be resumed
1458 */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001459 if( ssl->handshake->resume == 0 || n == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001460#if defined(MBEDTLS_SSL_RENEGOTIATION)
1461 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001462#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001463 ssl->session_negotiate->ciphersuite != i ||
1464 ssl->session_negotiate->compression != comp ||
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001465 ssl->session_negotiate->id_len != n ||
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001466 memcmp( ssl->session_negotiate->id, buf + 35, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001467 {
1468 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001469 ssl->handshake->resume = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001470#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001471 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001472#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001473 ssl->session_negotiate->ciphersuite = i;
1474 ssl->session_negotiate->compression = comp;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001475 ssl->session_negotiate->id_len = n;
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001476 memcpy( ssl->session_negotiate->id, buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001477 }
1478 else
1479 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00001483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001484 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00001485 return( ret );
1486 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001487 }
1488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001489 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001490 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001491
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +02001492 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %04x", i ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001493 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[37 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001495 suite_info = mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite );
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02001496 if( suite_info == NULL
1497#if defined(MBEDTLS_ARC4_C)
1498 || ( ssl->conf->arc4_disabled &&
1499 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
1500#endif
1501 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1504 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001505 }
1506
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +02001507 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s", suite_info->name ) );
1508
Paul Bakker5121ce52009-01-03 21:22:43 +00001509 i = 0;
1510 while( 1 )
1511 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001512 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001514 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1515 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001516 }
1517
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001518 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i++] ==
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001519 ssl->session_negotiate->ciphersuite )
1520 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001521 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001522 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001523 }
1524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 if( comp != MBEDTLS_SSL_COMPRESS_NULL
1526#if defined(MBEDTLS_ZLIB_SUPPORT)
1527 && comp != MBEDTLS_SSL_COMPRESS_DEFLATE
Paul Bakker2770fbd2012-07-03 13:30:23 +00001528#endif
1529 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1532 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001533 }
Paul Bakker48916f92012-09-16 19:57:18 +00001534 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001535
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001536 ext = buf + 40 + n;
Paul Bakker48916f92012-09-16 19:57:18 +00001537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001539
Paul Bakker48916f92012-09-16 19:57:18 +00001540 while( ext_len )
1541 {
1542 unsigned int ext_id = ( ( ext[0] << 8 )
1543 | ( ext[1] ) );
1544 unsigned int ext_size = ( ( ext[2] << 8 )
1545 | ( ext[3] ) );
1546
1547 if( ext_size + 4 > ext_len )
1548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1550 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001551 }
1552
1553 switch( ext_id )
1554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001555 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1556 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1557#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001558 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001559#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001560
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001561 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1562 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001563 return( ret );
1564
1565 break;
1566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1568 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1569 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001570
1571 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1572 ext + 4, ext_size ) ) != 0 )
1573 {
1574 return( ret );
1575 }
1576
1577 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1581 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1582 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001583
1584 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1585 ext + 4, ext_size ) ) != 0 )
1586 {
1587 return( ret );
1588 }
1589
1590 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1594 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1595 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt_then_mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001596
1597 if( ( ret = ssl_parse_encrypt_then_mac_ext( ssl,
1598 ext + 4, ext_size ) ) != 0 )
1599 {
1600 return( ret );
1601 }
1602
1603 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001604#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001606#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1607 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1608 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended_master_secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001609
1610 if( ( ret = ssl_parse_extended_ms_ext( ssl,
1611 ext + 4, ext_size ) ) != 0 )
1612 {
1613 return( ret );
1614 }
1615
1616 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001619#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1620 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1621 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001622
1623 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1624 ext + 4, ext_size ) ) != 0 )
1625 {
1626 return( ret );
1627 }
1628
1629 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001630#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001631
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02001632#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001633 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1634 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001635
1636 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1637 ext + 4, ext_size ) ) != 0 )
1638 {
1639 return( ret );
1640 }
1641
1642 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001644
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001645#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1646 case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:
1647 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake_kkpp extension" ) );
1648
1649 if( ( ret = ssl_parse_ecjpake_kkpp( ssl,
1650 ext + 4, ext_size ) ) != 0 )
1651 {
1652 return( ret );
1653 }
1654
1655 break;
1656#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658#if defined(MBEDTLS_SSL_ALPN)
1659 case MBEDTLS_TLS_EXT_ALPN:
1660 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001661
1662 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1663 return( ret );
1664
1665 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001667
Paul Bakker48916f92012-09-16 19:57:18 +00001668 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001669 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001670 ext_id ) );
1671 }
1672
1673 ext_len -= 4 + ext_size;
1674 ext += 4 + ext_size;
1675
1676 if( ext_len > 0 && ext_len < 4 )
1677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1679 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001680 }
1681 }
1682
1683 /*
1684 * Renegotiation security checks
1685 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001686 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001687 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001688 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001690 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001691 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001692#if defined(MBEDTLS_SSL_RENEGOTIATION)
1693 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1694 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001695 renegotiation_info_seen == 0 )
1696 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001697 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001698 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001699 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001700 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1701 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001702 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001703 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001704 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001705 handshake_failure = 1;
1706 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1708 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001709 renegotiation_info_seen == 1 )
1710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001712 handshake_failure = 1;
1713 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001715
1716 if( handshake_failure == 1 )
1717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001719 return( ret );
1720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001721 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001722 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001724 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001725
1726 return( 0 );
1727}
1728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001729#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1730 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1731static int ssl_parse_server_dh_params( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker29e1f122013-04-16 13:07:56 +02001732 unsigned char *end )
1733{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001735
Paul Bakker29e1f122013-04-16 13:07:56 +02001736 /*
1737 * Ephemeral DH parameters:
1738 *
1739 * struct {
1740 * opaque dh_p<1..2^16-1>;
1741 * opaque dh_g<1..2^16-1>;
1742 * opaque dh_Ys<1..2^16-1>;
1743 * } ServerDHParams;
1744 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745 if( ( ret = mbedtls_dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001747 MBEDTLS_SSL_DEBUG_RET( 2, ( "mbedtls_dhm_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001748 return( ret );
1749 }
1750
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001751 if( ssl->handshake->dhm_ctx.len * 8 < ssl->conf->dhm_min_bitlen )
Paul Bakker29e1f122013-04-16 13:07:56 +02001752 {
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001753 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DHM prime too short: %d < %d",
1754 ssl->handshake->dhm_ctx.len * 8,
1755 ssl->conf->dhm_min_bitlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001756 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001757 }
1758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1760 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1761 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001762
1763 return( ret );
1764}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1766 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001768#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1769 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1770 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1771 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1772 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1773static int ssl_check_server_ecdh_params( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001774{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 curve_info = mbedtls_ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001778 if( curve_info == NULL )
1779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1781 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001782 }
1783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001785
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001786#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001787 if( mbedtls_ssl_check_curve( ssl, ssl->handshake->ecdh_ctx.grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001788#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001789 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1790 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001791#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001792 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001795
1796 return( 0 );
1797}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1799 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1800 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1801 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1802 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001804#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1805 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1806 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1807static int ssl_parse_server_ecdh_params( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001808 unsigned char **p,
1809 unsigned char *end )
1810{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001812
Paul Bakker29e1f122013-04-16 13:07:56 +02001813 /*
1814 * Ephemeral ECDH parameters:
1815 *
1816 * struct {
1817 * ECParameters curve_params;
1818 * ECPoint public;
1819 * } ServerECDHParams;
1820 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001821 if( ( ret = mbedtls_ecdh_read_params( &ssl->handshake->ecdh_ctx,
Paul Bakker29e1f122013-04-16 13:07:56 +02001822 (const unsigned char **) p, end ) ) != 0 )
1823 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001824 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001825 return( ret );
1826 }
1827
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001828 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001830 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
1831 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001832 }
1833
Paul Bakker29e1f122013-04-16 13:07:56 +02001834 return( ret );
1835}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1837 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1838 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1841static int ssl_parse_server_psk_hint( mbedtls_ssl_context *ssl,
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001842 unsigned char **p,
1843 unsigned char *end )
1844{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001845 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001846 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001847 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001848
1849 /*
1850 * PSK parameters:
1851 *
1852 * opaque psk_identity_hint<0..2^16-1>;
1853 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001854 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001855 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001856
1857 if( (*p) + len > end )
1858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001859 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1860 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001861 }
1862
1863 // TODO: Retrieve PSK identity hint and callback to app
1864 //
1865 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001866 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001867
1868 return( ret );
1869}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001872#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1873 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001874/*
1875 * Generate a pre-master secret and encrypt it with the server's RSA key
1876 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001877static int ssl_write_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001878 size_t offset, size_t *olen,
1879 size_t pms_offset )
1880{
1881 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001882 size_t len_bytes = ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ? 0 : 2;
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001883 unsigned char *p = ssl->handshake->premaster + pms_offset;
1884
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02001885 if( offset + len_bytes > MBEDTLS_SSL_MAX_CONTENT_LEN )
1886 {
1887 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small for encrypted pms" ) );
1888 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1889 }
1890
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001891 /*
1892 * Generate (part of) the pre-master as
1893 * struct {
1894 * ProtocolVersion client_version;
1895 * opaque random[46];
1896 * } PreMasterSecret;
1897 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001898 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
1899 ssl->conf->transport, p );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001900
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001901 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p + 2, 46 ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001903 MBEDTLS_SSL_DEBUG_RET( 1, "f_rng", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001904 return( ret );
1905 }
1906
1907 ssl->handshake->pmslen = 48;
1908
1909 /*
1910 * Now write it out, encrypted
1911 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1913 MBEDTLS_PK_RSA ) )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1916 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001917 }
1918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001919 if( ( ret = mbedtls_pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001920 p, ssl->handshake->pmslen,
1921 ssl->out_msg + offset + len_bytes, olen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001922 MBEDTLS_SSL_MAX_CONTENT_LEN - offset - len_bytes,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001923 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_rsa_pkcs1_encrypt", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001926 return( ret );
1927 }
1928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1930 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001931 if( len_bytes == 2 )
1932 {
1933 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1934 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1935 *olen += 2;
1936 }
1937#endif
1938
1939 return( 0 );
1940}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
1942 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001945#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946static int ssl_parse_signature_algorithm( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001947 unsigned char **p,
1948 unsigned char *end,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001949 mbedtls_md_type_t *md_alg,
1950 mbedtls_pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001951{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001952 ((void) ssl);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 *md_alg = MBEDTLS_MD_NONE;
1954 *pk_alg = MBEDTLS_PK_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001955
1956 /* Only in TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001957 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001958 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001959 return( 0 );
1960 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001961
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001962 if( (*p) + 2 > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001964
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001965 /*
1966 * Get hash algorithm
1967 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001968 if( ( *md_alg = mbedtls_ssl_md_alg_from_hash( (*p)[0] ) ) == MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001969 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001970 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001971 "HashAlgorithm %d", *(p)[0] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001972 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001973 }
1974
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001975 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001976 * Get signature algorithm
1977 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978 if( ( *pk_alg = mbedtls_ssl_pk_alg_from_sig( (*p)[1] ) ) == MBEDTLS_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001979 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001980 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001981 "SignatureAlgorithm %d", (*p)[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001982 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001983 }
1984
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001985 /*
1986 * Check if the hash is acceptable
1987 */
1988 if( mbedtls_ssl_check_sig_hash( ssl, *md_alg ) != 0 )
1989 {
1990 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used HashAlgorithm "
1991 "that was not offered" ) );
1992 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1993 }
1994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1996 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001997 *p += 2;
1998
1999 return( 0 );
2000}
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02002001#endif /* MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002002#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2005 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2006static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002007{
2008 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002009 const mbedtls_ecp_keypair *peer_key;
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
2012 MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2015 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002016 }
2017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018 peer_key = mbedtls_pk_ec( ssl->session_negotiate->peer_cert->pk );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
2021 MBEDTLS_ECDH_THEIRS ) ) != 0 )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002022 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002023 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002024 return( ret );
2025 }
2026
2027 if( ssl_check_server_ecdh_params( ssl ) != 0 )
2028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002029 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
2030 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002031 }
2032
2033 return( ret );
2034}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2036 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038static int ssl_parse_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01002039{
Paul Bakker23986e52011-04-24 08:57:21 +00002040 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002041 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002042 unsigned char *p, *end;
Paul Bakker5121ce52009-01-03 21:22:43 +00002043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002046#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2047 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002049 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002050 ssl->state++;
2051 return( 0 );
2052 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02002053 ((void) p);
2054 ((void) end);
2055#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2058 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2059 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2060 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002061 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002062 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
2063 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002064 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002065 return( ret );
2066 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002069 ssl->state++;
2070 return( 0 );
2071 }
2072 ((void) p);
2073 ((void) end);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002074#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2075 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002080 return( ret );
2081 }
2082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002084 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2086 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002087 }
2088
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002089 /*
2090 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
2091 * doesn't use a psk_identity_hint
2092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002094 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2096 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02002097 {
2098 ssl->record_read = 1;
2099 goto exit;
2100 }
2101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2103 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002104 }
2105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002107 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108 MBEDTLS_SSL_DEBUG_BUF( 3, "server key exchange", p, end - p );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2111 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2112 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2113 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2114 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002115 {
2116 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
2117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2119 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002120 }
2121 } /* FALLTROUGH */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002124#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
2125 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2126 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2127 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002128 ; /* nothing more to do */
2129 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002130#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED ||
2131 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2132#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2133 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2134 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2135 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002136 {
Paul Bakker29e1f122013-04-16 13:07:56 +02002137 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2140 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002141 }
2142 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002143 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2145 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2146#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2147 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2148 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2149 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2150 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2151 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002152 {
2153 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
2154 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2156 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002157 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002158 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002159 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002160#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2161 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
2162 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002163#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2164 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2165 {
2166 ret = mbedtls_ecjpake_read_round_two( &ssl->handshake->ecjpake_ctx,
2167 p, end - p );
2168 if( ret != 0 )
2169 {
2170 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_two", ret );
2171 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
2172 }
2173 }
2174 else
2175#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002176 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2178 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002179 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2182 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2183 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2184 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2185 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2186 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002187 {
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002188 size_t sig_len, hashlen;
2189 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002190 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
2191 mbedtls_pk_type_t pk_alg = MBEDTLS_PK_NONE;
2192 unsigned char *params = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002193 size_t params_len = p - params;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002194
Paul Bakker29e1f122013-04-16 13:07:56 +02002195 /*
2196 * Handle the digitally-signed structure
2197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2199 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002200 {
Paul Bakker9659dae2013-08-28 16:21:34 +02002201 if( ssl_parse_signature_algorithm( ssl, &p, end,
2202 &md_alg, &pk_alg ) != 0 )
2203 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2205 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker9659dae2013-08-28 16:21:34 +02002206 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208 if( pk_alg != mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002209 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002210 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2211 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002212 }
2213 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002214 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002215#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2216#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2217 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2218 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002220 pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002221
Paul Bakker9659dae2013-08-28 16:21:34 +02002222 /* Default hash for ECDSA is SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223 if( pk_alg == MBEDTLS_PK_ECDSA && md_alg == MBEDTLS_MD_NONE )
2224 md_alg = MBEDTLS_MD_SHA1;
Paul Bakker9659dae2013-08-28 16:21:34 +02002225 }
2226 else
2227#endif
2228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002229 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2230 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02002231 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002232
2233 /*
2234 * Read signature
2235 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002236 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00002237 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002238
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002239 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002241 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2242 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002243 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 MBEDTLS_SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002246
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002247 /*
2248 * Compute the hash that has been signed
2249 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002250#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2251 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2252 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002253 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002254 mbedtls_md5_context mbedtls_md5;
2255 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker29e1f122013-04-16 13:07:56 +02002256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257 mbedtls_md5_init( &mbedtls_md5 );
2258 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002259
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002260 hashlen = 36;
2261
Paul Bakker29e1f122013-04-16 13:07:56 +02002262 /*
2263 * digitally-signed struct {
2264 * opaque md5_hash[16];
2265 * opaque sha_hash[20];
2266 * };
2267 *
2268 * md5_hash
2269 * MD5(ClientHello.random + ServerHello.random
2270 * + ServerParams);
2271 * sha_hash
2272 * SHA(ClientHello.random + ServerHello.random
2273 * + ServerParams);
2274 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275 mbedtls_md5_starts( &mbedtls_md5 );
2276 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2277 mbedtls_md5_update( &mbedtls_md5, params, params_len );
2278 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker29e1f122013-04-16 13:07:56 +02002279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280 mbedtls_sha1_starts( &mbedtls_sha1 );
2281 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2282 mbedtls_sha1_update( &mbedtls_sha1, params, params_len );
2283 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285 mbedtls_md5_free( &mbedtls_md5 );
2286 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02002287 }
2288 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2290 MBEDTLS_SSL_PROTO_TLS1_1 */
2291#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2292 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2293 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002295 mbedtls_md_context_t ctx;
Paul Bakker29e1f122013-04-16 13:07:56 +02002296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002297 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002298
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002299 /* Info from md_alg will be used instead */
2300 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02002301
2302 /*
2303 * digitally-signed struct {
2304 * opaque client_random[32];
2305 * opaque server_random[32];
2306 * ServerDHParams params;
2307 * };
2308 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002309 if( ( ret = mbedtls_md_setup( &ctx,
2310 mbedtls_md_info_from_type( md_alg ), 0 ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02002311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02002313 return( ret );
2314 }
2315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 mbedtls_md_starts( &ctx );
2317 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2318 mbedtls_md_update( &ctx, params, params_len );
2319 mbedtls_md_finish( &ctx, hash );
2320 mbedtls_md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02002321 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002322 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2324 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002325 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002326 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2327 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002328 }
Paul Bakker29e1f122013-04-16 13:07:56 +02002329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2331 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002332
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002333 /*
2334 * Verify signature
2335 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2339 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002340 }
2341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002342 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002343 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002346 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002347 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002348 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2350 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2351 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002352
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002353exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00002354 ssl->state++;
2355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002357
2358 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002359}
2360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002361#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2362 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2363 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2364 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2365static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002366{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002367 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002369 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002371 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2372 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2373 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002374 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2375 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002376 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002377 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002378 ssl->state++;
2379 return( 0 );
2380 }
2381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2383 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002384}
2385#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002387{
2388 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01002389 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002390 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002391 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002396 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2397 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2398 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002399 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2400 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002402 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002403 ssl->state++;
2404 return( 0 );
2405 }
2406
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002407 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002409 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002410 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002412 return( ret );
2413 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002415 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002417 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2418 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002419 }
2420
2421 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00002422 }
2423
2424 ssl->client_auth = 0;
2425 ssl->state++;
2426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002427 if( ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE_REQUEST )
Paul Bakker5121ce52009-01-03 21:22:43 +00002428 ssl->client_auth++;
2429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430 MBEDTLS_SSL_DEBUG_MSG( 3, ( "got %s certificate request",
Paul Bakker5121ce52009-01-03 21:22:43 +00002431 ssl->client_auth ? "a" : "no" ) );
2432
Paul Bakker926af752012-11-23 13:38:07 +01002433 if( ssl->client_auth == 0 )
2434 goto exit;
2435
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002436 ssl->record_read = 0;
2437
Paul Bakker926af752012-11-23 13:38:07 +01002438 // TODO: handshake_failure alert for an anonymous server to request
2439 // client authentication
2440
Manuel Pégourié-Gonnard04c1b4e2014-09-10 19:25:43 +02002441 /*
2442 * struct {
2443 * ClientCertificateType certificate_types<1..2^8-1>;
2444 * SignatureAndHashAlgorithm
2445 * supported_signature_algorithms<2^16-1>; -- TLS 1.2 only
2446 * DistinguishedName certificate_authorities<0..2^16-1>;
2447 * } CertificateRequest;
2448 */
Paul Bakker926af752012-11-23 13:38:07 +01002449 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002450
Paul Bakker926af752012-11-23 13:38:07 +01002451 // Retrieve cert types
2452 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002453 cert_type_len = buf[mbedtls_ssl_hs_hdr_len( ssl )];
Paul Bakker926af752012-11-23 13:38:07 +01002454 n = cert_type_len;
2455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002457 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002458 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2459 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002460 }
2461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002462 p = buf + mbedtls_ssl_hs_hdr_len( ssl ) + 1;
Paul Bakker926af752012-11-23 13:38:07 +01002463 while( cert_type_len > 0 )
2464 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002465#if defined(MBEDTLS_RSA_C)
2466 if( *p == MBEDTLS_SSL_CERT_TYPE_RSA_SIGN &&
2467 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01002468 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Paul Bakker926af752012-11-23 13:38:07 +01002470 break;
2471 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002472 else
2473#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474#if defined(MBEDTLS_ECDSA_C)
2475 if( *p == MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN &&
2476 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002477 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002479 break;
2480 }
2481 else
2482#endif
2483 {
2484 ; /* Unsupported cert type, ignore */
2485 }
Paul Bakker926af752012-11-23 13:38:07 +01002486
2487 cert_type_len--;
2488 p++;
2489 }
2490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2492 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002493 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002494 /* Ignored, see comments about hash in write_certificate_verify */
2495 // TODO: should check the signature part against our pk_key though
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002496 size_t sig_alg_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + n] << 8 )
2497 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002498
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002499 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01002500 n += sig_alg_len;
2501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002502 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2505 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002506 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002507 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01002509
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002510 /* Ignore certificate_authorities, we only have one cert anyway */
2511 // TODO: should not send cert if no CA matches
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512 dn_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + m + n] << 8 )
2513 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002514
2515 n += dn_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 3 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01002517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002518 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2519 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002520 }
2521
2522exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002524
2525 return( 0 );
2526}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2528 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2529 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2530 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002532static int ssl_parse_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002533{
2534 int ret;
2535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002537
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002538 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002542 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002543 return( ret );
2544 }
2545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002546 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002548 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2549 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002550 }
2551 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002552 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002554 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ||
2555 ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_HELLO_DONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002557 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2558 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002559 }
2560
2561 ssl->state++;
2562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002563#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002564 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002566#endif
2567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002569
2570 return( 0 );
2571}
2572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573static int ssl_write_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002574{
Paul Bakker23986e52011-04-24 08:57:21 +00002575 int ret;
2576 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002581#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2582 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002583 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002584 /*
2585 * DHM key exchange -- send G^X mod P
2586 */
Paul Bakker48916f92012-09-16 19:57:18 +00002587 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002588
2589 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2590 ssl->out_msg[5] = (unsigned char)( n );
2591 i = 6;
2592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002593 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2594 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002595 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002596 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00002597 if( ret != 0 )
2598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002599 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002600 return( ret );
2601 }
2602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002603 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2604 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002606 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48916f92012-09-16 19:57:18 +00002607 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002608 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002609 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002610 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002611 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002612 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002613 return( ret );
2614 }
2615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002617 }
2618 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
2620#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2621 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2622 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2623 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2624 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2625 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2626 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2627 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002628 {
2629 /*
2630 * ECDH key exchange -- send client public value
2631 */
2632 i = 4;
2633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002634 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002635 &n,
2636 &ssl->out_msg[i], 1000,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002637 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker41c83d32013-03-20 14:39:14 +01002638 if( ret != 0 )
2639 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002640 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002641 return( ret );
2642 }
2643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002647 &ssl->handshake->pmslen,
2648 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002650 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002652 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002653 return( ret );
2654 }
2655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Paul Bakker41c83d32013-03-20 14:39:14 +01002657 }
2658 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2660 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2661 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2662 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2663#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2664 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2665 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2666 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2667 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002668 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002669 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002670 * opaque psk_identity<0..2^16-1>;
2671 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002672 if( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL )
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002673 {
2674 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for PSK" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002675 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002676 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002677
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002678 i = 4;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002679 n = ssl->conf->psk_identity_len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002680
2681 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2682 {
2683 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity too long or "
2684 "SSL buffer too short" ) );
2685 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2686 }
2687
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002688 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2689 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002690
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002691 memcpy( ssl->out_msg + i, ssl->conf->psk_identity, ssl->conf->psk_identity_len );
2692 i += ssl->conf->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002694#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2695 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002696 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002697 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002698 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002699 else
2700#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2702 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002703 {
2704 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2705 return( ret );
2706 }
2707 else
2708#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2710 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002711 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002712 /*
2713 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2714 */
2715 n = ssl->handshake->dhm_ctx.len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002716
2717 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2718 {
2719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity or DHM size too long"
2720 " or SSL buffer too short" ) );
2721 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2722 }
2723
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002724 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2725 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2728 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002729 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002730 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002731 if( ret != 0 )
2732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002733 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002734 return( ret );
2735 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002736 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002737 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2739#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2740 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002741 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002742 /*
2743 * ClientECDiffieHellmanPublic public;
2744 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2746 &ssl->out_msg[i], MBEDTLS_SSL_MAX_CONTENT_LEN - i,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002747 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002748 if( ret != 0 )
2749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002750 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002751 return( ret );
2752 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002754 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002755 }
2756 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002757#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002759 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2760 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002761 }
2762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002763 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002764 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002765 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002766 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002767 return( ret );
2768 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002769 }
2770 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2772#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2773 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002774 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002775 i = 4;
2776 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002777 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002778 }
Paul Bakkered27a042013-04-18 22:46:23 +02002779 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002781#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2782 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2783 {
2784 i = 4;
2785
2786 ret = mbedtls_ecjpake_write_round_two( &ssl->handshake->ecjpake_ctx,
2787 ssl->out_msg + i, MBEDTLS_SSL_MAX_CONTENT_LEN - i, &n,
2788 ssl->conf->f_rng, ssl->conf->p_rng );
2789 if( ret != 0 )
2790 {
2791 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_write_round_two", ret );
2792 return( ret );
2793 }
2794
2795 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
2796 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
2797 ssl->conf->f_rng, ssl->conf->p_rng );
2798 if( ret != 0 )
2799 {
2800 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
2801 return( ret );
2802 }
2803 }
2804 else
2805#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002806 {
2807 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002808 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2809 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002810 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002811
Paul Bakker5121ce52009-01-03 21:22:43 +00002812 ssl->out_msglen = i + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2814 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002815
2816 ssl->state++;
2817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002818 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002820 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002821 return( ret );
2822 }
2823
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002824 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002825
2826 return( 0 );
2827}
2828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002829#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2830 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2831 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2832 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2833static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002834{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002836 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00002837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002838 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002840 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002842 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002843 return( ret );
2844 }
2845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002846 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2847 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2848 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002849 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2850 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkered27a042013-04-18 22:46:23 +02002851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002852 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002853 ssl->state++;
2854 return( 0 );
2855 }
2856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2858 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002859}
2860#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002861static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002862{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002863 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2864 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002865 size_t n = 0, offset = 0;
2866 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002867 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002868 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002869 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002871 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002876 return( ret );
2877 }
2878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002879 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2880 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2881 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002882 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2883 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002885 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002886 ssl->state++;
2887 return( 0 );
2888 }
2889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002890 if( ssl->client_auth == 0 || mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002891 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002892 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002893 ssl->state++;
2894 return( 0 );
2895 }
2896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002897 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002898 {
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002899 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for certificate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002900 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002901 }
2902
2903 /*
2904 * Make an RSA signature of the handshake digests
2905 */
Paul Bakker48916f92012-09-16 19:57:18 +00002906 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002908#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2909 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2910 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002911 {
Paul Bakker926af752012-11-23 13:38:07 +01002912 /*
2913 * digitally-signed struct {
2914 * opaque md5_hash[16];
2915 * opaque sha_hash[20];
2916 * };
2917 *
2918 * md5_hash
2919 * MD5(handshake_messages);
2920 *
2921 * sha_hash
2922 * SHA(handshake_messages);
2923 */
2924 hashlen = 36;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002926
2927 /*
2928 * For ECDSA, default hash is SHA-1 only
2929 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002930 if( mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002931 {
2932 hash_start += 16;
2933 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002934 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002935 }
Paul Bakker926af752012-11-23 13:38:07 +01002936 }
2937 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002938#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2939 MBEDTLS_SSL_PROTO_TLS1_1 */
2940#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2941 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002942 {
2943 /*
2944 * digitally-signed struct {
2945 * opaque handshake_messages[handshake_messages_length];
2946 * };
2947 *
2948 * Taking shortcut here. We assume that the server always allows the
2949 * PRF Hash function and has sent it in the allowed signature
2950 * algorithms list received in the Certificate Request message.
2951 *
2952 * Until we encounter a server that does not, we will take this
2953 * shortcut.
2954 *
2955 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2956 * in order to satisfy 'weird' needs from the server side.
2957 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002958 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002959 MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002961 md_alg = MBEDTLS_MD_SHA384;
2962 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002963 }
2964 else
2965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002966 md_alg = MBEDTLS_MD_SHA256;
2967 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002968 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002969 ssl->out_msg[5] = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002970
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002971 /* Info from md_alg will be used instead */
2972 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002973 offset = 2;
2974 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002975 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002976#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2979 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002980 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002981
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002982 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002983 ssl->out_msg + 6 + offset, &n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002984 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002986 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002987 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002988 }
Paul Bakker926af752012-11-23 13:38:07 +01002989
Paul Bakker1ef83d62012-04-11 12:09:53 +00002990 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2991 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002992
Paul Bakker1ef83d62012-04-11 12:09:53 +00002993 ssl->out_msglen = 6 + n + offset;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002994 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2995 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_VERIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00002996
2997 ssl->state++;
2998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002999 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003001 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003002 return( ret );
3003 }
3004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003006
Paul Bakkered27a042013-04-18 22:46:23 +02003007 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003008}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003009#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
3010 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
3011 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3014static int ssl_parse_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003015{
3016 int ret;
3017 uint32_t lifetime;
3018 size_t ticket_len;
3019 unsigned char *ticket;
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003020 const unsigned char *msg;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003022 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003024 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003027 return( ret );
3028 }
3029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003030 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003031 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003032 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3033 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003034 }
3035
3036 /*
3037 * struct {
3038 * uint32 ticket_lifetime_hint;
3039 * opaque ticket<0..2^16-1>;
3040 * } NewSessionTicket;
3041 *
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003042 * 0 . 3 ticket_lifetime_hint
3043 * 4 . 5 ticket_len (n)
3044 * 6 . 5+n ticket content
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003045 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003046 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ||
3047 ssl->in_hslen < 6 + mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003049 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3050 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003051 }
3052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053 msg = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003054
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003055 lifetime = ( msg[0] << 24 ) | ( msg[1] << 16 ) |
3056 ( msg[2] << 8 ) | ( msg[3] );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003057
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003058 ticket_len = ( msg[4] << 8 ) | ( msg[5] );
3059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003060 if( ticket_len + 6 + mbedtls_ssl_hs_hdr_len( ssl ) != ssl->in_hslen )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003062 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3063 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003064 }
3065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003067
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003068 /* We're not waiting for a NewSessionTicket message any more */
3069 ssl->handshake->new_session_ticket = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003070 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003071
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003072 /*
3073 * Zero-length ticket means the server changed his mind and doesn't want
3074 * to send a ticket after all, so just forget it
3075 */
Paul Bakker66d5d072014-06-17 16:39:18 +02003076 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003077 return( 0 );
3078
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003079 mbedtls_zeroize( ssl->session_negotiate->ticket,
Paul Bakker34617722014-06-13 17:20:13 +02003080 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003081 mbedtls_free( ssl->session_negotiate->ticket );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003082 ssl->session_negotiate->ticket = NULL;
3083 ssl->session_negotiate->ticket_len = 0;
3084
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003085 if( ( ticket = mbedtls_calloc( 1, ticket_len ) ) == NULL )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003086 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003087 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ticket alloc failed" ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003088 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003089 }
3090
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003091 memcpy( ticket, msg + 6, ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003092
3093 ssl->session_negotiate->ticket = ticket;
3094 ssl->session_negotiate->ticket_len = ticket_len;
3095 ssl->session_negotiate->ticket_lifetime = lifetime;
3096
3097 /*
3098 * RFC 5077 section 3.4:
3099 * "If the client receives a session ticket from the server, then it
3100 * discards any Session ID that was sent in the ServerHello."
3101 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003102 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02003103 ssl->session_negotiate->id_len = 0;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003105 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003106
3107 return( 0 );
3108}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003109#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003110
Paul Bakker5121ce52009-01-03 21:22:43 +00003111/*
Paul Bakker1961b702013-01-25 14:49:24 +01003112 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003113 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003114int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003115{
3116 int ret = 0;
3117
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02003118 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003119 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01003122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01003124 return( ret );
3125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003126#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003127 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003128 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003129 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003130 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003131 return( ret );
3132 }
3133#endif
3134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003135 /* Change state now, so that it is right in mbedtls_ssl_read_record(), used
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003136 * by DTLS for dropping out-of-sequence ChangeCipherSpec records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003137#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3138 if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC &&
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003139 ssl->handshake->new_session_ticket != 0 )
3140 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003141 ssl->state = MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003142 }
3143#endif
3144
Paul Bakker1961b702013-01-25 14:49:24 +01003145 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147 case MBEDTLS_SSL_HELLO_REQUEST:
3148 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003149 break;
3150
Paul Bakker1961b702013-01-25 14:49:24 +01003151 /*
3152 * ==> ClientHello
3153 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003155 ret = ssl_write_client_hello( ssl );
3156 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003157
Paul Bakker1961b702013-01-25 14:49:24 +01003158 /*
3159 * <== ServerHello
3160 * Certificate
3161 * ( ServerKeyExchange )
3162 * ( CertificateRequest )
3163 * ServerHelloDone
3164 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003165 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003166 ret = ssl_parse_server_hello( ssl );
3167 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003169 case MBEDTLS_SSL_SERVER_CERTIFICATE:
3170 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003171 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003173 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003174 ret = ssl_parse_server_key_exchange( ssl );
3175 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003177 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01003178 ret = ssl_parse_certificate_request( ssl );
3179 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003181 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01003182 ret = ssl_parse_server_hello_done( ssl );
3183 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003184
Paul Bakker1961b702013-01-25 14:49:24 +01003185 /*
3186 * ==> ( Certificate/Alert )
3187 * ClientKeyExchange
3188 * ( CertificateVerify )
3189 * ChangeCipherSpec
3190 * Finished
3191 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003192 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
3193 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003194 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003196 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003197 ret = ssl_write_client_key_exchange( ssl );
3198 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003200 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003201 ret = ssl_write_certificate_verify( ssl );
3202 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003204 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3205 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003206 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003208 case MBEDTLS_SSL_CLIENT_FINISHED:
3209 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003210 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003211
Paul Bakker1961b702013-01-25 14:49:24 +01003212 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003213 * <== ( NewSessionTicket )
3214 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003215 * Finished
3216 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003217#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3218 case MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET:
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003219 ret = ssl_parse_new_session_ticket( ssl );
3220 break;
Paul Bakkera503a632013-08-14 13:48:06 +02003221#endif
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3224 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003225 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003227 case MBEDTLS_SSL_SERVER_FINISHED:
3228 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003229 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003231 case MBEDTLS_SSL_FLUSH_BUFFERS:
3232 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3233 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003234 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003236 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3237 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003238 break;
Paul Bakker48916f92012-09-16 19:57:18 +00003239
Paul Bakker1961b702013-01-25 14:49:24 +01003240 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003241 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3242 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1961b702013-01-25 14:49:24 +01003243 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003244
3245 return( ret );
3246}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003247#endif /* MBEDTLS_SSL_CLI_C */